Malware

About “Win32/Kryptik.GGGN” infection

Malware Removal

The Win32/Kryptik.GGGN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.GGGN virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
ns1.wowservers.ru
carder.bit
ns2.wowservers.ru
ransomware.bit

How to determine Win32/Kryptik.GGGN?


File Info:

crc32: AF455D17
md5: da121acad250ee478244013953650792
name: DA121ACAD250EE478244013953650792.mlw
sha1: c29646759983344c163cb96937d4ee282099480d
sha256: bd6e50088e884e6e6041da9aaf7541a3144ba0f98432b04ff11bfbe7eb182ed6
sha512: 55821057ab52871cbd0e38051442a655ece7851356c615d72f159d17d7bebc95e0a0a4871672902db065d1daf91602325a454e0143d77e13fbf48b72e330e99f
ssdeep: 6144:UiJCTNfmtfMAQNoXCDfKNS+DNKHsazw7GRjuqTNe8:UJwtfNJKr+0MAwQp/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/Kryptik.GGGN also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.da121acad250ee47
CAT-QuickHealTrojan.Chapak.ZZ5
McAfeeGenericRXFF-FW!DA121ACAD250
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforWin.Packed.Gandcrab-6520432-4
K7AntiVirusTrojan ( 003e58dd1 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 655333331 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Gandcrab.BG.gen!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packed.Gandcrab-6520432-4
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.GenKryptik.fayztd
ViRobotTrojan.Win32.GandCrab.Gen.A
RisingTrojan.Kryptik!1.B1F4 (CLOUD)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
ComodoApplication.Win32.IStartSurf.PS@8c4m91
F-SecureHeuristic.HEUR/AGEN.1102756
DrWebTrojan.Encoder.24384
ZillyaDownloader.Upatre.Win32.65940
TrendMicroRansom.Win32.GANDCRAB.SMLA.hp
McAfee-GW-EditionBehavesLike.Win32.Trojan.fh
SophosMal/Generic-R + Mal/Agent-AUL
IkarusTrojan-Ransom.GandCrab
JiangminTrojanDownloader.Upatre.ajeb
MaxSecureRansomeware.CRAB.gen
AviraHEUR/AGEN.1102756
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftRansom:Win32/GandCrab.AE
ArcabitTrojan.Ransom.GandCrab.Gen.2
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.tuX@aKu!Rj
ALYacTrojan.Ransom.GandCrab.Gen.2
TACHYONRansom/W32.GandCrab
VBA32BScope.Exploit.CVE-2016-7255
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GGGN
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMLA.hp
TencentMalware.Win32.Gencirc.10b9cf01
YandexTrojan.GenAsa!b2wY341lif0
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_91%
FortinetW32/Kryptik.GGGR!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.ec9

How to remove Win32/Kryptik.GGGN?

Win32/Kryptik.GGGN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment